SSH connection fails with messages “no hostkey alg”

ssh connection

The SSH connection from CentOS 6 to CentOS 8 fails while running CentOS 8 in FIPS mode. Getting the following ssh debug output: debug2: mac_setup: found hmac-sha1debug1: kex: server->client aes128-ctr hmac-sha1 nonedebug2: mac_setup: found hmac-sha1debug1: kex: client->server aes128-ctr hmac-sha1 noneno hostkey alg To resolve this issue, on CentOS 6 you should generate ECDSA host keys …

Read more

Unable to disable SELinux

selinux

The SELINUX=disabled option in the /etc/selinux/config file was removed from the kernel with the RHEL9.0 release. The system boots up with SELinux enabled but no policy loaded if SELINUX=disabled is defined in /etc/selinux/config. The only way to turn it off is to run the kernel with the selinux=0 option. Use grubby to ensure that the …

Read more

nginx: [emerg] socket() [::]:8080 failed (97: Address family not supported by protocol)

error nginx

When starting nginx, you may get the following error. nginx: [emerg] socket() [::]:8080 failed (97: Address family not supported by protocol) This indicates that the server’s IPv6 is disabled, causing the service to fail owing to an unsupported address family. Search for the following directive in the NGINX configuration file to resolve this error. # …

Read more

How to configure NGINX to display 404 errors locally

nginx

The error_page directive handles nginx problems, whereas proxy_intercept_errors controls whether proxied replies with codes greater than or equal to 300 should be delivered to a client or intercepted and redirected to nginx for processing. Regardless of the http status code, nginx will return whatever the proxy server returns by default. proxy_intercept_errors on;error_page 404 /404.html;

Read more